Senior Security Researcher - Threat Analytics [Czech Republic]


 

We are expanding our Global footprint into Prague and as we build out our Security Research team we are looking for Security Researchers. As a Sr Security Researcher, you will significantly influence the company's trajectory by examining threats, comprehending their manifestation, working together with our Incident response teams, and providing technical input on the product's strategic direction. This is an exciting opportunity to be one of the first hires for Rapid7 in Prague supporting our growth strategy in a culture that supports trying new approaches and continuous learning.


About the Team

Rapid7 Lab's Security Research Team embodies the fundamental security knowledge and research competency within the firm, tasked with powering our leading-edge technologies and protecting our customers. . As a part of Rapid7 Lab's Security Research team, you will be an integral part of an immensely experienced organization and acknowledged expert on security threats and offensive strategies.

$ads={1}

About the Role

To build out our Threat Intelligence team, you will hunt & research for the latest threats & campaigns and provide analysis of these threats with a bonus of being able to publish and present about these findings.


In this role, you will:

  • Investigate cyber-threats ranging from prevalent malware campaigns to nation-state operations.
  • Enrich our threat-intelligence platform with you findings
  • Continually growing your knowledge of the internal procedures and processes, the Rapid7 Intelligence offerings, the threat landscape, and customer environments.
  • Lead & write automation scripts that will assist in hunting tasks or correlation


The skills you’ll bring include:

  • 5+ years of experience in similar positions
  • Proficiency in fundamental Threat Actor Tools & Techniques is required, including understanding of the MITRE ATT&CK Framework, familiarity with PowerShell & Command Prompt Terminals, WMIC, Scheduled Tasks, Service Control Manager (SCM), methods for Windows Domain & Host Enumeration, rudimentary Lateral Movement Techniques, elementary Persistence Mechanisms, and Defense Evasion Techniques. Knowledge of other offensive strategies and Red Team Tactics, Techniques, and Procedures (TTPs) is also essential.
  • Reversing Malware knowledge is a plus
  • Experience with scripting languages (such as PowerShell, Python, Bash, PHP, JavaScript, or Ruby) is a plus.
  • Strong communication & writing skills


We know that the best ideas and solutions come from multi-dimensional teams. That’s because these teams reflect a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don’t be shy - apply today.


About Rapid7

At Rapid7, we are on a mission to create a secure digital world for our customers, our industry, and our communities. We do this by embracing tenacity, passion, and collaboration to challenge what’s possible and drive extraordinary impact.

Here, we’re building a dynamic workplace where everyone can have the career experience of a lifetime. We challenge ourselves to grow to our full potential. We learn from our missteps and celebrate our victories. We come to work every day to push boundaries in cybersecurity and keep our 10,000 global customers ahead of whatever’s next.

Join us and bring your unique experiences and perspectives to tackle some of the world’s biggest security challenges.

#LI-PB1

$ads={2}


 

.

Post a Comment

Previous Post Next Post

Sponsored Ads

نموذج الاتصال